Email login error on Ubuntu 8.10

Discussion in 'Installation/Configuration' started by jmbarra78, Mar 8, 2009.

  1. jmbarra78

    jmbarra78 New Member

    Hello, I've installed Ubuntu 8.10 following the Perfect Server guide with ISPconfig. I've created one email account and I can't logging. I visited others forum threads and they can't help me. I redo the guide twice but I can't login in squirrelmail or evolution, thunderbird. This server is for small business and can't start from zero the installation to test. (Sorry my english!!:)
    Domain: riasco.dyndns.org (Static IP)
    email: [email protected]
    user: web1_prueba
    password: ******
    This my mail.log
    Code:
    Mar  8 22:25:02 servidor imapd: LOGIN FAILED, user=web1_prueba, ip=[::ffff:127.0.0.1]
    Mar  8 22:25:07 servidor imapd: LOGOUT, ip=[::ffff:127.0.0.1], rcvd=48, sent=332
    Mar  8 22:25:11 servidor imapd: Connection, ip=[::ffff:127.0.0.1]
    Mar  8 22:25:11 servidor imapd: LOGOUT, ip=[::ffff:127.0.0.1], rcvd=30, sent=470
    
    This is my main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = riasco.dyndns.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    ##mydestination = localhost, 192.168.0.101, riasco.dyndns.org
    relayhost = 
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    ##virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    mailbox_command = procmail -a "$EXTENSION"
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    #mydestination = servidor.local.lan, localhost, localhost.localdomain
    #virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_maildir_extended = yes
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    mydestination = riasco.dyndns.org,localhost.riasco.dyndns.org,localhost.localdomain,localhost
    
    
    Need any more info?
    Thanks!
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    please make sure that you enabled maildir under management > server > settings.
     
  3. jmbarra78

    jmbarra78 New Member

    Yes, I've enabled this function but I can't Logging.
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Which ISPConfig version do you use and which perfect setup guide?
     
  5. jmbarra78

    jmbarra78 New Member

    I Installed ISPConfig 2.2.29 and followed the perfect server guide for ubuntu 8.10.
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Did you install ISPConfig 3 before on the same server or any other controlpanel? The main.cf file does not look as if it is from a ispconfig 2 installation.
     
  7. jmbarra78

    jmbarra78 New Member

    Yes, I tried install ISPConfig v3 after ISPConfig v2 didn't login email, but the installation failed. So I cleaned and delete all configuration about ISPConfig v3 and redo the setup ISPConfig 2.

    What's is wrong in my main.cf?

    Do you need any more information?
     
  8. jmbarra78

    jmbarra78 New Member

    Hi, I add extra information

    network: 192.168.0.0
    Server IP: 192.168.0.101
    DNS 1: 192.168.0.102
    DNS 2: 192.168.0.103

    I've tried received email from an account gmail and send email to gmail.
    I've tried login in squirrelmail and uebimiau too.
    Send email works(I sent in Webmin interface), but login and received email not at all.
    This is my mail.log
    Code:
    Mar  9 22:27:33 servidor postfix/qmgr[12221]: 470F82B0065: from=<[email protected]>, size=2068, nrcpt=1 (queue active)
    Mar  9 22:28:04 servidor postfix/smtp[20684]: connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out
    Mar  9 22:28:04 servidor postfix/smtp[20684]: 470F82B0065: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=21547, delays=21517/0.01/30/0, dsn=4.4.1, status=deferred (connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out)
    Mar  9 22:29:50 servidor postfix/smtpd[20738]: connect from mail-ew0-f164.google.com[209.85.219.164]
    Mar  9 22:29:50 servidor postfix/smtpd[20738]: BA3782B007C: client=mail-ew0-f164.google.com[209.85.219.164]
    Mar  9 22:29:50 servidor postfix/cleanup[20742]: BA3782B007C: message-id=<[email protected]>
    Mar  9 22:29:50 servidor postfix/qmgr[12221]: BA3782B007C: from=<[email protected]>, size=1974, nrcpt=1 (queue active)
    Mar  9 22:30:21 servidor postfix/smtpd[20738]: disconnect from mail-ew0-f164.google.com[209.85.219.164]
    Mar  9 22:30:21 servidor postfix/smtp[20743]: connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out
    Mar  9 22:30:21 servidor postfix/smtp[20743]: BA3782B007C: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=30, delays=0.3/0.01/30/0, dsn=4.4.1, status=deferred (connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out)
    Mar  9 22:32:04 servidor postfix/pickup[19354]: 16A962B0082: uid=0 from=<web1_prueba@servidor>
    Mar  9 22:32:04 servidor postfix/cleanup[20950]: 16A962B0082: message-id=<1236634324.20926@servidor>
    Mar  9 22:32:04 servidor postfix/qmgr[12221]: 16A962B0082: from=<web1_prueba@servidor>, size=597, nrcpt=1 (queue active)
    Mar  9 22:32:05 servidor postfix/smtp[20952]: 16A962B0082: to=<[email protected]>, relay=gmail-smtp-in.l.google.com[209.85.219.41]:25, delay=1.8, delays=0.04/0.01/1.1/0.61, dsn=2.0.0, status=sent (250 2.0.0 OK 1236634325 21si4229890ewy.18)
    Mar  9 22:32:05 servidor postfix/qmgr[12221]: 16A962B0082: removed
    Mar  9 22:33:41 servidor postfix/anvil[20740]: statistics: max connection rate 1/60s for (smtp:209.85.219.164) at Mar  9 22:29:50
    Mar  9 22:33:41 servidor postfix/anvil[20740]: statistics: max connection count 1 for (smtp:209.85.219.164) at Mar  9 22:29:50
    Mar  9 22:33:41 servidor postfix/anvil[20740]: statistics: max cache size 1 at Mar  9 22:29:50
    Mar  9 22:33:53 servidor pop3d: Connection, ip=[::ffff:127.0.0.1]
    Mar  9 22:33:53 servidor pop3d: LOGIN FAILED, user=web1_prueba, ip=[::ffff:127.0.0.1]
    Mar  9 22:33:58 servidor pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    
    this my new main.cf
    Code:
    Mar  9 22:27:33 servidor postfix/qmgr[12221]: 470F82B0065: from=<[email protected]>, size=2068, nrcpt=1 (queue active)
    Mar  9 22:28:04 servidor postfix/smtp[20684]: connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out
    Mar  9 22:28:04 servidor postfix/smtp[20684]: 470F82B0065: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=21547, delays=21517/0.01/30/0, dsn=4.4.1, status=deferred (connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out)
    Mar  9 22:29:50 servidor postfix/smtpd[20738]: connect from mail-ew0-f164.google.com[209.85.219.164]
    Mar  9 22:29:50 servidor postfix/smtpd[20738]: BA3782B007C: client=mail-ew0-f164.google.com[209.85.219.164]
    Mar  9 22:29:50 servidor postfix/cleanup[20742]: BA3782B007C: message-id=<[email protected]>
    Mar  9 22:29:50 servidor postfix/qmgr[12221]: BA3782B007C: from=<[email protected]>, size=1974, nrcpt=1 (queue active)
    Mar  9 22:30:21 servidor postfix/smtpd[20738]: disconnect from mail-ew0-f164.google.com[209.85.219.164]
    Mar  9 22:30:21 servidor postfix/smtp[20743]: connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out
    Mar  9 22:30:21 servidor postfix/smtp[20743]: BA3782B007C: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=30, delays=0.3/0.01/30/0, dsn=4.4.1, status=deferred (connect to riasco.dyndns.org[85.48.171.74]:25: Connection timed out)
    Mar  9 22:32:04 servidor postfix/pickup[19354]: 16A962B0082: uid=0 from=<web1_prueba@servidor>
    Mar  9 22:32:04 servidor postfix/cleanup[20950]: 16A962B0082: message-id=<1236634324.20926@servidor>
    Mar  9 22:32:04 servidor postfix/qmgr[12221]: 16A962B0082: from=<web1_prueba@servidor>, size=597, nrcpt=1 (queue active)
    Mar  9 22:32:05 servidor postfix/smtp[20952]: 16A962B0082: to=<[email protected]>, relay=gmail-smtp-in.l.google.com[209.85.219.41]:25, delay=1.8, delays=0.04/0.01/1.1/0.61, dsn=2.0.0, status=sent (250 2.0.0 OK 1236634325 21si4229890ewy.18)
    Mar  9 22:32:05 servidor postfix/qmgr[12221]: 16A962B0082: removed
    Mar  9 22:33:41 servidor postfix/anvil[20740]: statistics: max connection rate 1/60s for (smtp:209.85.219.164) at Mar  9 22:29:50
    Mar  9 22:33:41 servidor postfix/anvil[20740]: statistics: max connection count 1 for (smtp:209.85.219.164) at Mar  9 22:29:50
    Mar  9 22:33:41 servidor postfix/anvil[20740]: statistics: max cache size 1 at Mar  9 22:29:50
    Mar  9 22:33:53 servidor pop3d: Connection, ip=[::ffff:127.0.0.1]
    Mar  9 22:33:53 servidor pop3d: LOGIN FAILED, user=web1_prueba, ip=[::ffff:127.0.0.1]
    Mar  9 22:33:58 servidor pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    
    Any idea?
    Thanks
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    You can not install ispconfig 2 on a server that was used for ispconfig 3 before as the system is now configured in a way that is not suppoerted by ispconfig 3. You will have to reformat the server and reinstall it as described in the perfect setup guide for ispconfig 2.
     
  10. jmbarra78

    jmbarra78 New Member

    Thank you for all, I can't reformat the server because is for small business. I'll install a virtual machine and I'll test all configuration. I'll post my new configuration.
     
  11. jmbarra78

    jmbarra78 New Member

    Hi again!

    I've installed Ubuntu 8.04 Server + ISPConfig 2.2.29 on VirtualMachine with VirtualBox inside Main Server running Ubuntu 8.10 Server. I followed the perfecter server guide step by step and after create email account I can't logging( neither webmail or Thunderbird)
    I've an Static IP with dyndns domain: riasco.dyndns.org
    My hostname file:
    Code:
    web.riasco.dyndns.org
    
    my main.cf file
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = no
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = web.riasco.dyndns.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = web.riasco.dyndns.org, localhost.riasco.dyndns.org, , localhost.localdomain, localhost
    relayhost = smtp.riasco.dyndns.org250-VRFY
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    my local-host-names file
    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    web.riasco.dyndns.org
    localhost.web.riasco.dyndns.org
    localhost.riasco.dyndns.org
    localhost.localdomain
    prueba.riasco.dyndns.org
    
    This is my mail.log file. I added this email account:
    [email protected]
    user: web1_jmbarra78
    I tried send and received email from a gmail account.

    Code:
    Mar 11 08:55:55 web pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Mar 11 08:56:09 web pop3d: Connection, ip=[::ffff:127.0.0.1]
    Mar 11 08:56:11 web pop3d: LOGIN FAILED, user=web1_jmbarra78, ip=[::ffff:127.0.0.1]
    Mar 11 08:56:16 web pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Mar 11 08:56:52 web pop3d: Connection, ip=[::ffff:127.0.0.1]
    Mar 11 08:56:54 web pop3d: LOGIN FAILED, user=web1_jmbarra78, ip=[::ffff:127.0.0.1]
    Mar 11 08:56:59 web pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Mar 11 09:04:24 web postfix/qmgr[1306]: 60DCE2CE424: from=<>, size=3868, nrcpt=1 (queue active)
    Mar 11 09:04:24 web postfix/qmgr[1306]: 0CC402CE427: from=<>, size=3809, nrcpt=1 (queue active)
    Mar 11 09:04:24 web postfix/qmgr[1306]: 217D82CE428: from=<>, size=3821, nrcpt=1 (queue active)
    Mar 11 09:04:24 web postfix/smtp[1546]: warning: relayhost configuration problem
    Mar 11 09:04:24 web postfix/smtp[1548]: warning: relayhost configuration problem
    Mar 11 09:04:24 web postfix/smtp[1549]: warning: relayhost configuration problem
    Mar 11 09:04:24 web postfix/smtp[1546]: 60DCE2CE424: to=<[email protected]>, relay=none, delay=29933, delays=29933/0.06/0.17/0, dsn=4.3.5, status=deferred (Host or domain name not found. Name service error for name=smtp.riasco.dyndns.org250-VRFY type=AAAA: Host not found)
    Mar 11 09:04:24 web postfix/smtp[1549]: 217D82CE428: to=<[email protected]>, relay=none, delay=29840, delays=29839/0.08/0.15/0, dsn=4.3.5, status=deferred (Host or domain name not found. Name service error for name=smtp.riasco.dyndns.org250-VRFY type=AAAA: Host not found)
    Mar 11 09:04:24 web postfix/smtp[1548]: 0CC402CE427: to=<[email protected]>, relay=none, delay=29883, delays=29883/0.07/0.15/0, dsn=4.3.5, status=deferred (Host or domain name not found. Name service error for name=smtp.riasco.dyndns.org250-VRFY type=AAAA: Host not found)
    
    
    In ISPconfig I added one client and one Site.

    Any idea? Do you need more info?
    thanks
     
  12. Antennipasi

    Antennipasi Member

    what? using DynDNS-service does not make your IP static...

    you have error in relayhost syntax. how did "250-VRFY" end up there? also make sure #mydestination-line does not contain line break.

    and if Till says you have to reformat server to fix it, you really have to. at least it looks like you don't have needed practise to fix it manually. dump backups out of it, format, install os and ispconfig and dump data back.
     
  13. jmbarra78

    jmbarra78 New Member

    Thank you for your answer, My ISP provider (Telefonica SPAIN) assigned me a Static IP and then I allocated my IP a Dyndns domain (riasco.dyndns.org) but it's always Static.
    I fixed the error in main.cf ("250-VRFY") and the line "#mydestination..." is not broken.
    My new server is clean, I reformated and followed the guide step by step. I think that the error is in hostname or DNS...

    What's wrong?
     
  14. Antennipasi

    Antennipasi Member

    there is something that makes me confused, or it is just this damn fever i have...

    okey, riasco.dyndns.org seems to resolve 85.48.171.74, but that ip resolves back to 74.pool85-48-171.static.orange.es. this is going to cause troubles, but current problem is not this.

    from previous logs it seems either postfix is not running at all or port is blocked. tested from here says port is unreachable. do you know if it is port 25 blocked or not?

    another thing is that relayhost.line. is there another machine in your network named smtp.riasco.dyndns.org? looks like not, because namelookup give same ip to riasco.dyndns.org and www.riasco.dyndns.org. so it seems postfix is trying to relay to itself, making never ending loop.

    also local-host-names-file does not contain riasco.dyndns.org, so there most likely is no address [email protected], but [email protected] could exist.

    confusing, indeed.
     
  15. jmbarra78

    jmbarra78 New Member

    It works!!!!!

    I was confused with DNS, external domain (dyndns) and and local domain. I solved some errors in main.cf (relayhost= nothing)

    my host in ISPConfig is web
    my new local domain is riasco.local
    my external domain assigned to static ip is riasco.dyndns.org
    my DNS is 192.168.0.103 and 192.168.0.104
    my email account is [email protected] and I can login in webmail and send and received emails!!!

    Thank you for all!!!

    If I can help someone I'll do it (sorry my english again:))
     

Share This Page